Resubmissions

26-03-2024 14:35

240326-ryecksfd5y 10

26-03-2024 14:27

240326-rse2xsfb8y 10

Analysis

  • max time kernel
    1791s
  • max time network
    1559s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 14:27

General

  • Target

    f0c292785905838d08b27bb99ab260b43fd8de580de80017fdaaab3c3d53d8a6.exe

  • Size

    7.0MB

  • MD5

    3beee8d7f55cd8298fcb009aa6ef6aae

  • SHA1

    672a992ea934a0cba07ca07b80b62493e95c584d

  • SHA256

    f0c292785905838d08b27bb99ab260b43fd8de580de80017fdaaab3c3d53d8a6

  • SHA512

    12bd64d10620c1952127c125e7beb21b3727d8afb6440d48058785267b227a534ee6112d84372749496481cb6edb5c90eeb159689b443fe0f10f4a9202a83a5f

  • SSDEEP

    196608:gUWfTu5s5E6s6eLL1mkJ2Z9Jq5dOYo+SJVTXOD0ch:gUWfTuK5E6s6sBmKk9JMo5/eN

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 22 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 22 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 62 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0c292785905838d08b27bb99ab260b43fd8de580de80017fdaaab3c3d53d8a6.exe
    "C:\Users\Admin\AppData\Local\Temp\f0c292785905838d08b27bb99ab260b43fd8de580de80017fdaaab3c3d53d8a6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\f0c292785905838d08b27bb99ab260b43fd8de580de80017fdaaab3c3d53d8a6.exe
      "C:\Users\Admin\AppData\Local\Temp\f0c292785905838d08b27bb99ab260b43fd8de580de80017fdaaab3c3d53d8a6.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2672

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI23722\Main.exe.manifest
    Filesize

    1KB

    MD5

    ed09f4127e27f4a9c806e2c4c79d455c

    SHA1

    88b257aaa5fee787ec388976bd3de3c9c468a981

    SHA256

    97f892c90ffb1978df13e22a6768a424e95793314c89427a063223634cdd3c00

    SHA512

    b6732ced3b76633dc899fd9a8f7f89c8d89f7d2392aeeac8bceb6c66357952ac0667aee8d637d7a93aa1a807f5820114f4ad0386f80cdcdf3350c4408352ed3f

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\Crypto.Cipher._AES.pyd
    Filesize

    16KB

    MD5

    5e86145a6de363fa7c98304ad117428d

    SHA1

    cfd94e3415de661add7d89ca88d8034f189f5e72

    SHA256

    18a3dba419252417f7bea8e1d2a4d804aca8d00fba9f54dd598266c2f38c4f9b

    SHA512

    291581a86f444c870eb7af253df1b399daee5e557ff031aa1dbb24271ddd89a415152571e88d30c2516c2e3719e5ccda49fdab12cb6d0645f6007e5977429a45

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\Crypto.Random.OSRNG.winrandom.pyd
    Filesize

    8KB

    MD5

    efe96e08e4b8b5664648cb0c01d4249d

    SHA1

    d897340b727433f7d7d04e91afc0ae9adbb7e9ee

    SHA256

    28bfcfd50af5d822f6dc1b42790695dafeef0f0d9511a4d62934ffa0681fe941

    SHA512

    007f22ea691890628165f1cf1905942defcfb86ec3a0e145b902f563ec8680823a8af8b5f1df54be229891a76588a5726b0ee2d30e5d7edf553c6a0dc51b4ad9

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\Crypto.Util._counter.pyd
    Filesize

    8KB

    MD5

    be8798ede5e6f3404662b7caf6da87b3

    SHA1

    d0e6151ba9045a404dd0cadbe786cb5f407eb6f5

    SHA256

    3fe8dca5f22729b65730a6aa1d830ab83fd5dc16aa2b16be5bde83c888498f69

    SHA512

    1c2aeca88996424ec9aeafdb5dfab514c1aaafe65d46a10ada874162ce151336a756d25bd0c911695b8597050391222ede430ba73daadd02ff10d59b641d7794

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\_hashlib.pyd
    Filesize

    343KB

    MD5

    d017532abdfe0a1a0d3db34d496b4b5b

    SHA1

    b2ec9e5c748a3f34e7185ff88f6697b6f40435f5

    SHA256

    b62439af70d43c1155042f907f54b1125a6a8d75cb4af185acdf9e8b8dc3f9ff

    SHA512

    60d4c52484c1ba34c59525e3418c38e2392651be04cb2552a072ad6db1f52555aac3db767a6a823841f528fc28d3969a0c07bbfb783c93d93b47c74b5c77339e

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\bitcoin.bmp
    Filesize

    33KB

    MD5

    55912af3ecf0d5aabd7970ebe14d9e29

    SHA1

    50aaa7fb4a83005d1904c9f9b1a3ab6bcc776cca

    SHA256

    80093e82c4238161fee18a71c02b64f2614541e75acf346c63512661f2e580e5

    SHA512

    14d9f755f346fcedf5060686e00d10de336a1b570e28276d507fba12e31c84a231846ac1785e68fdafac27e0bb2aa64375ec8e1d4f6a64667ec07411482acf57

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\lock.bmp
    Filesize

    238KB

    MD5

    b50191bd3de4d4693cfb943be8fc060d

    SHA1

    b4d4fe270a3ab471e70b5c6f03acdcb4e08bfbf2

    SHA256

    122075ed80080a727e3f57137d23c888496908b1d93fda3f493e7284d11297b3

    SHA512

    58a5167631017a6c8f89ef8d8fe417cc002eb395eae66fdc0ae59f5af7d8dc71be1b1b8ce9787fdbe05fb25a0be4809e34cdf9400aee42f712697069a85e7766

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\lock.ico
    Filesize

    30KB

    MD5

    b7450db9faf966abec66eb2e724fee6e

    SHA1

    a99e529aff12ad78f79e2ee0deab75644fc1eaf6

    SHA256

    cb6e922d1a794e1566c6c02de51a95124bc2f613d9e4a8feb4dc2477e68fc1b7

    SHA512

    5afe43f56d671d9568f2984d6016df75829e1f5635b67091e60c4b9dbcd0d9cb92e3cecf616d64baaea403373d8cfe81f474929e51d5495f9c9a20c857811211

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\pywintypes27.dll
    Filesize

    51KB

    MD5

    68bcd7c3e9cfd782c83023ff5711b3c3

    SHA1

    2cf4792bf583909178492f3661e8f7c7af7c2b90

    SHA256

    b219ef4d28995f8f01961f89c6f902fc27ad8ea304995de2ffb7db6156f7e76a

    SHA512

    7ac2192f341e9e4b89cb3a88e0c406bc138252d3c0e2fa0b7621fca26fe564fe53c7199ed2917e81e8d01af321b4c4f4a9bbec04ac218e55c6839d770600d1b6

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\runtime.cfg
    Filesize

    1KB

    MD5

    d59c6ecab8570ac08ac48d0cb2872786

    SHA1

    f1ae705f44d0dcf93fa79c3ac3d5683023b52645

    SHA256

    298e61efbd3a402e5060b2225b7d62d5df0a106a049d593451b7091faa49b603

    SHA512

    72d785fba2930b34cb4c65cbdc63bb59f9b0bd9ff03ecfd41b56bd292cdf219eff013a03f7141cd67ef5ad0292a57b23a2e1415e6191b9d0ba4b6f19d1bad24d

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\win32api.pyd
    Filesize

    33KB

    MD5

    01bc9fdfbbbea7e0be665b00b337f621

    SHA1

    3eb076944e1d11d10cde4f809cb82a44991d1d11

    SHA256

    bcbd63c2a80cfdeb2aac4468bcf294a201db1d2c91d41f20ea505248607d429f

    SHA512

    a61a5cb729c7e1e50f4207151fc51d355243d6be674beb547f78e8af56064031d96fc46ac04ea6141e4a548a0bc69f503aac1982d8a263ec25c45ad468233458

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\win32event.pyd
    Filesize

    10KB

    MD5

    a2b1f6883faf70aca23c644ef203cad1

    SHA1

    cbaced2f02273e439f55b0c681e77c4298c125e6

    SHA256

    046db0343f3a55310f6167f23fcf7ad0fe599297f445774c60500fdcb0a90d13

    SHA512

    5bd27c66f96286e3fd25892d89bab9e0dc611f40740f9fee5c99e22b76fe07cc68ebf8cb49a1b1a4ce861d0f4eeaa51062752d78869acafee10a784ef2fdfcd1

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\win32file.pyd
    Filesize

    35KB

    MD5

    cdfaf507c150ca98243a97de221efd4a

    SHA1

    be466669bf58beae04ea2a478b2393aa76d4ae27

    SHA256

    c21b2c0ebcc3161fb43e4045896d0bbf67e0c5f59c9fa4de5674b91781dbdd29

    SHA512

    9b9384499095aabdaad8ba1f060afb86460003ae9d378f0e25212c3b669c2700d6b35154d78f8f7c60be7b6adf4aebb34428d55612f02def795c79d1177e86b1

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\wx._controls_.pyd
    Filesize

    128KB

    MD5

    9388215f7b0bea9fc164648b116ae818

    SHA1

    e8155ef5953e685c787bbabd493b197610c735a9

    SHA256

    59afefed207f4aabfd2fecb1e91cb32f2989c8b699ed11614bb371de566db1d6

    SHA512

    157f16634ed8c38edd727698f62a9c9e7b49e6a64c91ee734e6cb5013f05376ad3f34c3cf3c223afaeac062fb01cca03604d8c4551647b755418e688e40b40e4

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\wx._core_.pyd
    Filesize

    184KB

    MD5

    2b3d6abea3284c442053b2791ee6a44a

    SHA1

    fb8ff2deaaebc9f2aefb53ba436fc3b7a7b726e2

    SHA256

    2563b791046e9d04c792d3414070c77014cb76ea4d4a5272b1e1859ea0e86656

    SHA512

    725c28aced957a9158644612e6d92c8dc5cc6d1a1c684862e18363c08047e766162276544eea43b2480ce511c64f1c0fc48235149ca96a943a5f162f92bc7423

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\wx._misc_.pyd
    Filesize

    104KB

    MD5

    01d588bbc82b326d47f33101b982639b

    SHA1

    c83e68c0567fbbb1160d50eb5a5b9cb4044a51d0

    SHA256

    150200cbba5348448f4b061b77b9051e41698f6fbc917e59e1b2b2cd15f2304a

    SHA512

    7950adc337016388c223399ef7d66644155f0e10574ee67736c6f3e7aa828a16bad9ea759f355f2961b4b22f2d0ad56108bdf3eb2a2e4d5d2a85062db85d6961

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\wx._windows_.pyd
    Filesize

    97KB

    MD5

    63743283e2e36d935198ad80a67a5ba6

    SHA1

    1bc783e0ac43af9705a8eb21690570edf5cffdf8

    SHA256

    19849d9a3c885c366673bcb928056a47c9bf57cf5cc2b203fc136642790b2a41

    SHA512

    e7df31dbfc6b48c23513a849a6b7e0c5941405d696c005e08621c2bb6d4e77b8febb4510d4a53e1d069cb2e494f0872104728ee28b3bcff69ea9f1d5bc7de910

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\wx._xrc.pyd
    Filesize

    33KB

    MD5

    474240cdeeb249f7fb40b0168f4f270e

    SHA1

    4d897dfd6da5536caa5e6a31db424faa6f587fe3

    SHA256

    6d3fe48fc84aecba9214d99b693e0636929885a49c82e6f61195de1b1a023767

    SHA512

    ea9e875eb576ead3b8088b39ab46530ea833a9474c90fb438e28f6de0d0ef3c857da9ab991beb3b9c951b95f734df5c3e8d6f6fbcfa60b07e87e7ce0c7e6c48e

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\wxbase30u_net_vc90.dll
    Filesize

    63KB

    MD5

    4b56e32265fe62fb66de88f69d5040a1

    SHA1

    d2ad84c1b2b951a0fd86972c7664753b4784395c

    SHA256

    a76bb74cedc0102c4449c48c26a085e2bd4ba68f5abee5c1abdc7eba7cadcafd

    SHA512

    da23f9348bb75ca7e5e8b4d3851def8f4253e71b4312eda1fe5351859480ff153dda690b4e66225711fbe4a815bcc1d41347d9b867ff292d9952032dd6a483ff

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\wxbase30u_vc90.dll
    Filesize

    862KB

    MD5

    01f43663e9f90ba379a1b2a0afc379a5

    SHA1

    1cdd446c0f06686a0a70a74093902f14896a1894

    SHA256

    ba7aaff3e1a0368a7fe754c40a1944e33d2b4d727f343e3a0caec80e78c94f48

    SHA512

    d62d7c8f15234c7c86eddced663c5d9e6b932d54f069a062f599b8790a81861487c37d78b868b86d1340049a482ccea6015ed47ee0ea164de161f55f793f22dc

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\wxbase30u_xml_vc90.dll
    Filesize

    55KB

    MD5

    1fd3f08e1a22898d9147d451762457b6

    SHA1

    9c559cbf3db6eb0c43a5fcc0accb5ec8f662d889

    SHA256

    1d568dd4f32035ee499b0d9ea5efaded818892059c4047adf04f6a9d7e8e78e9

    SHA512

    2a8b19b69da7f01e8475b07113eba68eef8af8fef8d35caca02b105d42f6e6ead66482d1f28a84d67cdd63218e511b518cab447a11e692aedc1b7900923e1adf

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\wxmsw30u_adv_vc90.dll
    Filesize

    469KB

    MD5

    56dc4122716ff24e7beb1f871477e699

    SHA1

    53d2d920a75ac8f36cdf5fa1552b60baa0d366de

    SHA256

    24f6893c513a084811452dd380895cc76081eebd40e269f233172a3e27ef043a

    SHA512

    1e46039a8f2378a35d2e7dcf2929c8424d5417c9f4bfb5fd78d3853aef32048cc56fbd5411b4517d1ef7db5424b943e111e19b007d300794a350bcd9bb8d3975

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\wxmsw30u_core_vc90.dll
    Filesize

    1.8MB

    MD5

    fba36b620fe82a4a25a8fd6d2b37e206

    SHA1

    187c35319ba684426cbf4ab028b7860d051d0424

    SHA256

    c334e02bd7a259a15d09d1fb9d3da5d90047d6785655e1728bbcf3600e9842de

    SHA512

    2814e7c3734a01f9d077c423c566145064871a6b2811f925a0eb47090b7d100c2aa00043abc960a89006d0b25029a09e61a3a77ee76dfa1f7343c91ebb31df25

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\wxmsw30u_html_vc90.dll
    Filesize

    196KB

    MD5

    6542be957cbf8aae0e634aa958a5b8a1

    SHA1

    406320761c051f6171da1680317e1af6308ac3a2

    SHA256

    3f9a8b41a5af27931c286514e5bd4252fed9997fa75f92027fcbb2edacd8141a

    SHA512

    2a08189206bf76db9de2f21af193a3c18b0bccd350dc2fec16fec0428bd5307ce3b26aed3fe79258647d79657aa3eb75bd1e35e0085f300791e41002a2934c4f

  • C:\Users\Admin\AppData\Local\Temp\_MEI23~1\wxmsw30u_xrc_vc90.dll
    Filesize

    157KB

    MD5

    39631fc69b270c8cd787bc81632ad0e0

    SHA1

    e5885286c3cacdaf6d217b65f39c9c6409118f74

    SHA256

    05ecc3a61868b14497f0c2a23290cace3e60bbb6f281d4baa28e4861216dd844

    SHA512

    404dc377b3f954fe3f17040b874a743b602e254e33c2c8c7fab8444791d194ff2d1e3205e02cee9331db9368392ebbfad11580f0e43f2c272253936c688d41b6

  • \Users\Admin\AppData\Local\Temp\_MEI23722\python27.dll
    Filesize

    879KB

    MD5

    f3caec450b53d793c44bf5b1c6d202d5

    SHA1

    e156b4c6284a7b493febc956014de524b157ab4f

    SHA256

    ddacdf039b0392425b01b783e958f2a918caae7877dda1c98da48b664ef5ff09

    SHA512

    3e86b4522e1f167b73c6477277bed52b7c418d675fbd13ae8916bece9b0dbe081a645ce58da11aba10d463f32af75582abe906a468f291cf38ce21ad2d36a6b3

  • \Users\Admin\AppData\Local\Temp\_MEI23~1\wx._gdi_.pyd
    Filesize

    117KB

    MD5

    b74b7b859f0f4c7eaf03164bbd52e0b9

    SHA1

    a3add60754b36f75e9f82add48f66ec9bc563202

    SHA256

    1caeaae47de759b389920a56fa1f1fd592ea1e216d6ad660695b623f73d200bb

    SHA512

    609a0cd858facce4ed5756e84f5e3ea7783ea004aed6b7b3290a1c16b92937b44dd0fde8189575e7a0d99baed29ca01663f72ee9fb85ca53cdc4ee2a74a7bb43

  • memory/2372-43-0x0000000000320000-0x0000000000351000-memory.dmp
    Filesize

    196KB

  • memory/2372-75-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/2372-0-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/2372-79-0x0000000000320000-0x0000000000351000-memory.dmp
    Filesize

    196KB

  • memory/2672-48-0x00000000750D0000-0x0000000075381000-memory.dmp
    Filesize

    2.7MB

  • memory/2672-117-0x00000000006E0000-0x0000000000710000-memory.dmp
    Filesize

    192KB

  • memory/2672-90-0x0000000002700000-0x00000000027DC000-memory.dmp
    Filesize

    880KB

  • memory/2672-64-0x0000000002C10000-0x0000000002D57000-memory.dmp
    Filesize

    1.3MB

  • memory/2672-60-0x000000001E950000-0x000000001E95C000-memory.dmp
    Filesize

    48KB

  • memory/2672-57-0x000000001E860000-0x000000001E880000-memory.dmp
    Filesize

    128KB

  • memory/2672-58-0x000000001E740000-0x000000001E766000-memory.dmp
    Filesize

    152KB

  • memory/2672-95-0x00000000005E0000-0x00000000006A5000-memory.dmp
    Filesize

    788KB

  • memory/2672-51-0x0000000010000000-0x000000001000E000-memory.dmp
    Filesize

    56KB

  • memory/2672-66-0x0000000000440000-0x0000000000475000-memory.dmp
    Filesize

    212KB

  • memory/2672-84-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/2672-107-0x000000001E9B0000-0x000000001E9D7000-memory.dmp
    Filesize

    156KB

  • memory/2672-109-0x0000000001F70000-0x0000000001F99000-memory.dmp
    Filesize

    164KB

  • memory/2672-70-0x0000000002D60000-0x0000000002FD9000-memory.dmp
    Filesize

    2.5MB

  • memory/2672-110-0x00000000043D0000-0x00000000044B4000-memory.dmp
    Filesize

    912KB

  • memory/2672-111-0x0000000003750000-0x0000000003839000-memory.dmp
    Filesize

    932KB

  • memory/2672-100-0x0000000074C40000-0x0000000074D47000-memory.dmp
    Filesize

    1.0MB

  • memory/2672-113-0x0000000004040000-0x0000000004170000-memory.dmp
    Filesize

    1.2MB

  • memory/2672-114-0x0000000004170000-0x000000000423C000-memory.dmp
    Filesize

    816KB

  • memory/2672-89-0x00000000750D0000-0x0000000075381000-memory.dmp
    Filesize

    2.7MB

  • memory/2672-116-0x00000000006D0000-0x00000000006DA000-memory.dmp
    Filesize

    40KB

  • memory/2672-115-0x00000000006C0000-0x00000000006C9000-memory.dmp
    Filesize

    36KB

  • memory/2672-76-0x0000000003180000-0x0000000003749000-memory.dmp
    Filesize

    5.8MB

  • memory/2672-73-0x0000000002FE0000-0x000000000317E000-memory.dmp
    Filesize

    1.6MB

  • memory/2672-44-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/2672-175-0x00000000750D0000-0x0000000075381000-memory.dmp
    Filesize

    2.7MB

  • memory/2672-180-0x0000000002C10000-0x0000000002D57000-memory.dmp
    Filesize

    1.3MB

  • memory/2672-181-0x0000000000440000-0x0000000000475000-memory.dmp
    Filesize

    212KB

  • memory/2672-182-0x0000000002D60000-0x0000000002FD9000-memory.dmp
    Filesize

    2.5MB

  • memory/2672-183-0x0000000002FE0000-0x000000000317E000-memory.dmp
    Filesize

    1.6MB

  • memory/2672-184-0x0000000003180000-0x0000000003749000-memory.dmp
    Filesize

    5.8MB

  • memory/2672-188-0x0000000004040000-0x0000000004170000-memory.dmp
    Filesize

    1.2MB

  • memory/2672-189-0x0000000004170000-0x000000000423C000-memory.dmp
    Filesize

    816KB

  • memory/2672-187-0x00000000005E0000-0x00000000006A5000-memory.dmp
    Filesize

    788KB

  • memory/2672-186-0x0000000003750000-0x0000000003839000-memory.dmp
    Filesize

    932KB

  • memory/2672-199-0x00000000750D0000-0x0000000075381000-memory.dmp
    Filesize

    2.7MB

  • memory/2672-208-0x0000000003180000-0x0000000003749000-memory.dmp
    Filesize

    5.8MB

  • memory/2672-223-0x00000000750D0000-0x0000000075381000-memory.dmp
    Filesize

    2.7MB